Hello community,

here is the log from the commit of package exim for openSUSE:Factory
checked in at Mon May 9 10:26:25 CEST 2011.



--------
--- exim/exim.changes   2011-03-10 19:42:25.000000000 +0100
+++ /mounts/work_src_done/STABLE/exim/exim.changes      2011-05-07 
15:33:18.000000000 +0200
@@ -1,0 +2,53 @@
+Sat May  7 13:12:08 UTC 2011 - l...@samba.org
+
+- The new ldap_require_cert option would segfault if used; use upstream patch
+  to address the ldap_set_option() issue; (beo#230); (beo#1108).
+
+-------------------------------------------------------------------
+Fri May  6 20:00:38 UTC 2011 - l...@samba.org
+
+- Cast third arg to void * when calling ldap_set_option().
+
+-------------------------------------------------------------------
+Fri May  6 19:14:37 UTC 2011 - l...@samba.org
+
+- update to 4.75
+  - Workround for PCRE version dependency in version reporting
+    Bugzilla 1073
+  - Permit LOOKUP_foo enabling on the make command-line.
+    Also via indented variable definition in the Makefile.
+  - Restore caching of spamd results with expanded spamd_address.
+  - Build issue: lookups-Makefile now exports LC_ALL=C
+    Improves build reliability.
+  - Fix wide character breakage in the rfc2047 coding; Fixes bug 1064.
+  - Allow underscore in dnslist lookups; Fixes bug 1026.
+  - Bugzilla 230: Support TLS-enabled LDAP (in addition to ldaps).
+  - Fixed exiqgrep to cope with mailq missing size issue
+    Fixes bug 943.
+  - Bugzilla 1083: when lookup expansion defers, escape the output which
+    is logged, to avoid truncation.
+  - Bugzilla 1042: implement freeze_signal on pipe transports.
+  - Bugzilla 1061: restrict error messages sent over SMTP to not reveal
+    SQL string expansion failure details.
+  - Bugzilla 486: implement %M datestamping in log filenames.
+  - New lookups functionality failed to compile on old gcc which rejects
+    extern declarations in function scope.
+  - Use sig_atomic_t for flags set from signal handlers.
+    Check getgroups() return and improve debugging.
+    Fixed developed for diagnosis in bug 927 (which turned out to be
+    a kernel bug).
+  - Bugzilla 1055: Update $message_linecount for maildir_tag.
+  - Bugzilla 1056: Improved spamd server selection.
+  - Bugzilla 1086: Deal with maildir quota file races.
+  - Bugzilla 1019: DKIM multiple signature generation fix.
+  - Fix to spam.c to accommodate older gcc versions which dislike
+    variable declaration deep within a block.
+  - Make DISABLE_DKIM build knob functional.
+  - Bugzilla 968: child_open_uid: restore default SIGPIPE handler
+
+-------------------------------------------------------------------
+Fri May  6 18:18:00 UTC 2011 - l...@samba.org
+
+- Don't pass DKIM compound log line as format string; (beo#1106); (bnc#692227).
+
+-------------------------------------------------------------------

calling whatdependson for head-i586


Old:
----
  aa097c4c00f62487128d74f65c521f9e877b184f.diff
  exim-4.74.tar.bz2

New:
----
  109066729a54f6ba5c4e8bc174133da33242e930.diff
  exim-4.75.tar.bz2

++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++

Other differences:
------------------
++++++ exim.spec ++++++
--- /var/tmp/diff_new_pack.EfrW12/_old  2011-05-09 10:24:53.000000000 +0200
+++ /var/tmp/diff_new_pack.EfrW12/_new  2011-05-09 10:24:53.000000000 +0200
@@ -40,8 +40,8 @@
 Requires:       logrotate
 PreReq:         %insserv_prereq %fillup_prereq /usr/sbin/useradd fileutils 
textutils
 %endif
-Version:        4.74
-Release:        8
+Version:        4.75
+Release:        1
 %if %{?build_with_mysql:1}0
 BuildRequires:  mysql-devel
 Provides:       exim = %version
@@ -62,7 +62,7 @@
 Source30:       eximstats-html-update.py
 Source31:       eximstats.conf
 Patch:          exim-4.12-tail.patch
-Patch1:         aa097c4c00f62487128d74f65c521f9e877b184f.diff
+Patch1:         109066729a54f6ba5c4e8bc174133da33242e930.diff
 %if !%{?build_with_mysql:1}0 && !%{?build_with_pgsql:1}0 
 
 %package -n eximon
@@ -129,7 +129,7 @@
 %prep
 %setup -q -n exim-%{version}
 %patch
-%patch1 -p1
+%patch1 -p2
 # build with fPIE/pie on SUSE 10.0 or newer, or on any other platform
 %if %{?suse_version:%suse_version}%{?!suse_version:99999} > 930
 fPIE="-fPIE"

++++++ 109066729a54f6ba5c4e8bc174133da33242e930.diff ++++++
>From 109066729a54f6ba5c4e8bc174133da33242e930 Mon Sep 17 00:00:00 2001
From: Phil Pennock <p...@exim.org>
Date: Tue, 22 Mar 2011 06:43:34 -0400
Subject: [PATCH] Make ldap_require_cert work (not segfault).

The clang complaint, which also triggered a gcc complaint, was
legitimate. My first test, which suggested no problem, was flawed.

This:
  ldap_start_tls
  ldap_require_cert = demand
would cause a segfault on LDAP lookup.

fixes bug 230
---
 doc/doc-txt/ChangeLog  |    6 ++++++
 src/src/lookups/ldap.c |    2 +-
 2 files changed, 7 insertions(+), 1 deletions(-)

diff --git a/doc/doc-txt/ChangeLog b/doc/doc-txt/ChangeLog
index 853f3a5..94952af 100644
--- a/doc/doc/ChangeLog
+++ b/doc/doc/ChangeLog
@@ -3,6 +3,12 @@ $Cambridge: exim/doc/doc-txt/ChangeLog,v 1.632 2010/06/12 
15:21:25 jetmore Exp $
 Change log file for Exim from version 4.21
 -------------------------------------------
 
+Exim version 4.76
+-----------------
+
+PP/01 The new ldap_require_cert option would segfault if used.  Fixed.
+
+
 Exim version 4.75
 -----------------
 
diff --git a/src/src/lookups/ldap.c b/src/src/lookups/ldap.c
index ddf803e..06b7494 100644
--- a/src/src/lookups/ldap.c
+++ b/src/src/lookups/ldap.c
@@ -481,7 +481,7 @@ if (lcp == NULL)
       {
       cert_option = LDAP_OPT_X_TLS_TRY;
       }
-    ldap_set_option(ld, LDAP_OPT_X_TLS_REQUIRE_CERT, cert_option);
+    ldap_set_option(ld, LDAP_OPT_X_TLS_REQUIRE_CERT, &cert_option);
     }
   #endif
 
-- 
1.6.3.2

++++++ exim-4.74.tar.bz2 -> exim-4.75.tar.bz2 ++++++
++++ 21456 lines of diff (skipped)


++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++



Remember to have fun...

-- 
To unsubscribe, e-mail: opensuse-commit+unsubscr...@opensuse.org
For additional commands, e-mail: opensuse-commit+h...@opensuse.org

Reply via email to